System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer
    1.
    发明授权
    System and apparatus for limiting access to secure data through a portable computer to a time set with the portable computer connected to a base computer 有权
    用于通过便携式计算机限制访问安全数据到与连接到基本计算机的便携式计算机设定的时间的系统和装置

    公开(公告)号:US07389536B2

    公开(公告)日:2008-06-17

    申请号:US09993135

    申请日:2001-11-14

    IPC分类号: H04L9/00 G06F11/00

    摘要: Access to secure data through a portable computing system is provided only when a timer within the system is running. The timer is reset with the portable system connected to a base system, either directly, as by a cable, or indirectly, as through a telephone network. In an initialization process, the portable and base systems exchange data, such as public cryptographic keys, which are later used to confirm that the portable system is connected to the same base system. In one embodiment, the initialization process also includes storing a password transmitted from the portable system within the base system, with this password later being required within the reset process.

    摘要翻译: 只有当系统中的计时器正在运行时才能通过便携式计算系统访问安全数据。 定时器被重置,便携式系统通过电缆直接连接到基本系统,或通过电话网络间接连接。 在初始化过程中,便携式和基本系统交换诸如公共密码密钥的数据,这些密钥稍后用于确认便携式系统连接到相同的基本系统。 在一个实施例中,初始化过程还包括将从便携式系统发送的密码存储在基本系统内,随后在复位过程中需要该密码。

    Computer system and method to disable same when network cable is removed
    2.
    发明授权
    Computer system and method to disable same when network cable is removed 失效
    删除网线时,计算机系统和方法禁用相同

    公开(公告)号:US6026492A

    公开(公告)日:2000-02-15

    申请号:US965341

    申请日:1997-11-06

    IPC分类号: G08B21/00

    摘要: Described is a computer system which is coupled to a remote computer via a network cable. The computer system has a normally closed enclosure and is capable of securing data retained within the system against unauthorized access. The computer system includes an erasable memory element mounted within the enclosure for selective activation to active and inactive states and for receiving and storing a security password when in the active state. A manually operable option switch is mounted within the enclosure. The option switch is operatively connected with the erasable memory element and manually settable by a user of the computer system for setting the erasable memory element to the active and inactive states. A cable removal detector is coupled to the enclosure and is operatively connected with the erasable memory element for detecting a disconnection of the cable and for clearing any stored security password from the erasable memory element in response to any switching of the cable removal detector between a first state and a second state.

    摘要翻译: 描述了经由网络电缆耦合到远程计算机的计算机系统。 计算机系统具有常闭外壳,并且能够保护系统中保留的数据,防止未经授权的访问。 计算机系统包括安装在机箱内的可擦除存储器元件,用于选择性地激活到主动和非活动状态,并且在处于活动状态时接收和存储安全密码。 手动可操作的选项开关安装在外壳内。 选项开关可操作地与可擦除存储元件连接,并且可由计算机系统的用户手动设置,用于将可擦除存储器元件设置为活动状态和非活动状态。 电缆去除检测器耦合到外壳并且与可擦除存储器元件可操作地连接,用于检测电缆的断开并且用于响应于电缆去除检测器在第一和第二电缆之间的任何切换而从可擦除存储器元件中清除所存储的安全密码 状态和第二状态。

    System and method for data processing system planar authentication
    3.
    发明授权
    System and method for data processing system planar authentication 有权
    数据处理系统平面认证的系统和方法

    公开(公告)号:US07490245B2

    公开(公告)日:2009-02-10

    申请号:US10898822

    申请日:2004-07-24

    IPC分类号: H04L9/32

    CPC分类号: G06F21/57

    摘要: Initially, a hardware inventory device is provided within the data processing system. UIC that uniquely identifies the data processing system is stored in a non-erasable memory of the hardware inventory device. An encrypted hash generated by combining the UIC and a BIOS hash is stored in the non-erasable memory of the hardware inventory device. In response to a loading of a software program previously installed within a direct access storage device of the data processing system, the following steps are performed: i. the encrypted hash is obtained from the non-erasable memory of the hardware inventory device; ii. the encrypted hash is decrypted; iii. a new hash is generated by using the UIC and a BIOS from the data processing system, and the decrypted hash is compared with the new hash; and iv. the software program loading is allowed to continue when the decrypted hash matches the new hash.

    摘要翻译: 最初,在数据处理系统内提供硬件清单装置。 唯一识别数据处理系统的UIC被存储在硬件清单设备的不可擦除存储器中。 通过组合UIC和BIOS散列产生的加密哈希存储在硬件清单设备的不可擦除存储器中。 响应于先前安装在数据处理系统的直接访问存储设备中的软件程序的加载,执行以下步骤:i。 从硬件清单设备的不可擦除存储器获得加密散列; ii。 加密散列被解密; iii。 通过使用来自数据处理系统的UIC和BIOS生成新的散列,并将解密的散列与新的散列进行比较; 和iv。 当解密的哈希匹配新的哈希时,允许软件程序加载继续。

    All-in-one mobile docking station and system used therewith
    4.
    发明授权
    All-in-one mobile docking station and system used therewith 失效
    一体式移动式基座和使用的系统

    公开(公告)号:US06823415B1

    公开(公告)日:2004-11-23

    申请号:US09633876

    申请日:2000-08-07

    IPC分类号: G06F1300

    CPC分类号: G06F1/1632

    摘要: A computer system, includes a mobile computer, a docking station for receiving the mobile computer, a bridge having a first side coupled to the mobile computer and a second side coupled to the docking station, and a flat panel display formed with the docking station for being coupled to the mobile computer via the docking station. The docking station includes a dock housing coupled to a desktop display and including a first bus, and a bridge coupled between the first bus and a second bus, the first bus residing in the dock housing and the second bus for being coupled to the mobile computer.

    摘要翻译: 一种计算机系统,包括移动计算机,用于接收移动计算机的对接站,具有耦合到移动计算机的第一侧的桥,以及耦合到对接站的第二侧,以及形成有对接站的平板显示器, 通过对接站耦合到移动计算机。 对接站包括耦合到台式显示器并包括第一总线的底座壳体和耦合在第一总线和第二总线之间的桥接器,驻留在坞架外壳中的第一总线和用于耦合到移动计算机的第二总线 。

    System and intelligent dock using a symmetric extended bus bridge and method therefor
    5.
    发明授权
    System and intelligent dock using a symmetric extended bus bridge and method therefor 有权
    系统和智能码头使用对称扩展总线桥及其方法

    公开(公告)号:US06675237B1

    公开(公告)日:2004-01-06

    申请号:US09633826

    申请日:2000-08-07

    IPC分类号: G06F302

    CPC分类号: G06F13/4027

    摘要: A computer network system includes a plurality of computers each including a central processing unit (CPU), a memory and at least one peripheral device, a connection fabric having selectable first and second sides, the first side being coupled to a first computer of the plurality of computers and the second side being coupled to at least a second computer of the plurality of computers. Each of the first and second computers performs a negotiation to determine which one of the first and second computers controls resources of the other of the first and second computers.

    摘要翻译: 计算机网络系统包括多个计算机,每个计算机包括中央处理单元(CPU),存储器和至少一个外围设备,具有可选择的第一和第二侧面的连接结构,第一侧耦合到多个第一计算机 的计算机,并且所述第二侧耦合到所述多个计算机中的至少第二计算机。 第一和第二计算机中的每一个执行协商以确定第一和第二计算机中的哪一个控制第一和第二计算机中的另一个的资源。

    Method and system for selective disablement of expansion bus slots in a multibus data processing system
    6.
    发明授权
    Method and system for selective disablement of expansion bus slots in a multibus data processing system 失效
    在多机架数据处理系统中选择性地禁用扩展总线插槽的方法和系统

    公开(公告)号:US06591320B1

    公开(公告)日:2003-07-08

    申请号:US09075304

    申请日:1999-06-01

    IPC分类号: G06F1300

    CPC分类号: G06F13/4027

    摘要: A method and system for eliminating peripheral device conflicts in a multibus data-processing system which includes a Peripheral Component Interconnect (PCI) plus having multiple slots for interconnecting peripheral devices in an automatically derived configuration and an Industry Standard Architecture (ISA) bus having multiple slots for interconnecting peripheral devices in a user-selected configuration. Each slot included within the ISA bus includes a reset line for temporarily disabling an associated slot in response to an application of electrical power to the data-processing system in order to prevent power transition problems. In response to an existing or potential device conflict brought about by a user-selected configuration, a control signal is selectively applied to the reset line for one or more slots included within the ISA bus, temporarily disabling those slots during normal operation of the data-processing system.

    摘要翻译: 一种用于消除多业务数据处理系统中的外围设备冲突的方法和系统,其包括外围组件互连(PCI)加上具有用于在自动导出的配置中互连外围设备的多个时隙以及具有多个时隙的工业标准架构(ISA)总线 用于在用户选择的配置中互连外围设备。 包括在ISA总线内的每个时隙包括用于响应于向数据处理系统施加电力暂时禁用相关时隙的复位线,以便防止电力转换问题。 响应于由用户选择的配置引起的现有或潜在的设备冲突,控制信号被选择性地应用于包含在ISA总线内的一个或多个时隙的复位线,在数据通信的正常操作期间临时禁用那些时隙, 处理系统。